Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2022 16:10

General

  • Target

    defiant.dll

  • Size

    376KB

  • MD5

    3fd6ff929bb62358cee961d45ff1471d

  • SHA1

    0bc7646576d6c91e41670c87e9fdc404b27d6798

  • SHA256

    1322398514f3a10bdf178bcebb73a261292ea16417161cda1b4d6130c8e88d7b

  • SHA512

    a7f3d23ef5f9ef3ad483f4857c674f54c56cf1674cd69f29b54b08dc4f0d55e29f8f0e0de92627a9e097a45dd3e6c94e78bea6d26dea0ffbbe5cb89668c0226b

  • SSDEEP

    6144:DT1WOGkH9+qJJHMl3yifLLi0epLihYRl/r82HV9kHpjFWBk3WScm2pQdfPnb4dRG:DsRw9DJpApXQRihGl/Zi8Qg1C

Malware Config

Extracted

Family

qakbot

Version

403.894

Botnet

obama206

Campaign

1663660089

C2

119.82.111.158:443

66.181.164.43:443

181.118.183.123:443

88.245.168.200:2222

70.49.33.200:2222

193.3.19.37:443

99.232.140.205:2222

110.4.255.247:443

134.35.9.144:443

89.211.217.38:995

64.207.215.69:443

83.110.219.59:993

197.94.84.128:443

177.255.14.99:995

41.103.226.172:443

109.155.5.164:993

190.44.40.48:995

187.205.222.100:443

41.107.78.223:995

191.97.234.238:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\defiant.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\defiant.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-60-0x0000000000000000-mapping.dmp
  • memory/1264-62-0x0000000074E21000-0x0000000074E23000-memory.dmp
    Filesize

    8KB

  • memory/1264-64-0x00000000000D0000-0x00000000000F2000-memory.dmp
    Filesize

    136KB

  • memory/1264-65-0x00000000000D0000-0x00000000000F2000-memory.dmp
    Filesize

    136KB

  • memory/1440-54-0x000007FEFC621000-0x000007FEFC623000-memory.dmp
    Filesize

    8KB

  • memory/1932-55-0x0000000000000000-mapping.dmp
  • memory/1932-56-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/1932-57-0x0000000000180000-0x00000000001A2000-memory.dmp
    Filesize

    136KB

  • memory/1932-59-0x0000000000180000-0x00000000001A2000-memory.dmp
    Filesize

    136KB

  • memory/1932-63-0x0000000000180000-0x00000000001A2000-memory.dmp
    Filesize

    136KB